Let's start a new assignment project together, Get Exclusive Free Assistance Now!

Need Help? Call Us :

Place Order

Case Study On Security Breach At TJX

Mar 13,23

Question:

Discuss about the Case Study on Security Breach at TJX.

Answer:

Introduction

Security Breach at TJX

Introduction

TJX was hacked in December 2006, and the company has since recovered. The security breach at TJX was described as “one of the greatest breaches ever documented or recorded,” and it was alleged to have caused significant financial harm to the corporation. The incident resulted in the exposure of the data of around 46 million debit and credit card users (Vijayan, 2007). TJX is an off-price shop that sells branded home goods and clothes at discounts ranging from 20 to 70% off the regular price. Hacking was detected on December 18, 2006, when the existence of jumbled data, changed computer files, and suspicious malware was located on a computer. The hacking of the system has impacted all eight firms and outlets in the USA, United Kingdom, Canada and Puerto Rico, as well as the whole system. When the hack was established, TJX intended to retain client confidentiality and data security rather than reporting the attack for fear that doing so would jeopardise the ongoing criminal investigation into the incident (Bradner, 2007). However, the breach was ultimately revealed on February 21, 2007, when it was announced publicly that the computer system had been hacked by an unauthorised intruder in July 2005. Files dating back to 2002 have been taken. It had become hard for TJX to determine the technology that had been utilised by the intruder to get into the system and steal information. When the organisation attempted to discover the kind of data that was vulnerable to theft, they were unsuccessful. TJX, on the other hand, had said that consumers’ PINs, or Personal Identification Numbers, were secure since the PINs were not saved on the system (Vijayan, 2007). Later, it was discovered that the information had been taken by a group of individuals from an East European nation who had specialised in collecting stolen credit card numbers from other people.

Points for Breach in Security System of TJX

TJX’s security system has been subjected to a number of different assaults. The breach was caused by a number of different factors.

  1. a) The company’s Information Technology department is liable for the breach in the system’s security. The information technology department is not up to speed with the newest technologies. Furthermore, it has not drawn attention to the fact that the system has a flaw.
  2. b) A number of flaws in the system had made it feasible for the breach to take place. This also includes issues with the audit system’s functionality. According to Willson and Dalziel (2015), the auditor is required to perform an on-site audit at least once a year. Additionally, network scans must be performed by vendors that have been authorised. TJX is required to have completed the yearly self-assessment form each year. However, after more study, it was discovered that there were three fundamental flaws with the TJX system. TJX lacks network monitoring and logging capabilities. Even more concerning, the inclusion of encrypted data in the system had increased the system’s vulnerability. Even after years, TJX has kept track of its consumers’ information. As a result, it is critical to perform thorough audits and to remove any previously collected data. 

c). TJX’s technology is designed in such a way that it is vulnerable to a variety of assaults. There are vulnerabilities in the processing logs, USB drives, wireless devices, auditing processes, and, most importantly, the encryption scheme. Despite the fact that the Framingham system was protected with encryption and masking, the data was taken. There was a flaw in the wireless security system that might be exploited. As a result of inadequate wireless network security, it was very simple for the burglars to take advantage of the networking infrastructure. The fact that the personal data of the clients were in an unencrypted format made it easy for the criminals to simply obtain the information (Roberts, 2007). As a result, TJX must devote all of its resources to improving its encryption, decryption, and masking methods. TJX must also pay close attention to the e-commerce transactions that take place. 

The major breach in the security of TJX demonstrates that the company need immediate attention. TJX must place a high priority on access controls and audits in order to develop and reinforce the security infrastructure. On a regular basis, auditing should be carried out. Additionally, log files must be examined on a regular basis. Furthermore, TJX is prohibited from storing sensitive credit card information of clients (Roberts, 2007). The information included on the magnetic stripe of the card as well as on nearby devices had allowed the hackers to obtain access to the personal accounts of the clients. TJX is required to wipe the information saved on magnetic strips and local systems. The corporation must consider how to protect the accounts of its clients, and they must upgrade its system to make it more secure by requiring a PIN for every transaction. PINs are very useful for maintaining account security since a card would need a PIN in order to access an account. Policies must be developed and put into effect by the organisation (Jewell, 2007b). TJX must make the financial expenditures essential for the system’s modernization. The company’s top objective in the near term is to identify and eliminate areas of failure, as well as to strengthen and tighten the security system. TJX’s long-term strategy must be to reduce risks to the point where hackers are unable to acquire access. The problem with information technology must be rectified, and the management system must be protected. TJX must address the business issue at hand, which is the problem with the IT department. 

Due to TJX’s own sloppy procedures, cyber thieves were able to exploit the flaws in the system and take advantage of the situation. The hackers were successful in breaking into the system. Due to a flaw in the technology utilised by TJX, it was possible for an attacker to take information from the system. Furthermore, the crooks took full advantage of the available technologies (Roberts, 2007). They had decoded the data with the help of a telescope-shaped antenna and a laptop computer. The use of handheld price-checking devices, point-of-sale cash registers, and computers in retail outlets have all contributed to the occurrence of such circumstances in otherwise successful retail enterprises (Jewell, 2007a). Such a system, which is often seen in retail outlets, facilitates the theft of data from the system by hackers. Wireless is one of the most frequent methods of gaining access to data from retail establishments. The price check guns provide the hackers with the ability to collect IP addresses. Sales during peak seasons also aid in the collection of large amounts of data and the decryption of the encryption code. The infiltration is caused by the use of a weak Wired Equivalent Privacy (WEP) protocol rather than a stronger WAP protocol, which is Wi-Fi Protected Access (Saxena and Sharma, 2012). Because the IT department did not follow appropriate security standards, this breach was the result of a deliberate decision on the part of the department’s leadership.

References

Bradner, S. (2007). TJX security breach aftermath: a case study in what to do wrong. https://www.networkworld.com/article/2303490/tjx-security-breach-aftermath–a-case-study-in-what-to-do-wrong.html

Espiner, T. (2007). Wi-Fi hack caused TK Maxx security breach. https://www.zdnet.com/article/wi-fi-hack-caused-tk-maxx-security-breach/

Jewell, M. (2007a). T.J. Maxx theft believed largest hack ever. https://www.nbcnews.com/id/wbna17871485

Jewell, M. (2007b). Encryption faulted in TJX hacking. https://www.nbcnews.com/id/wbna20979359

Roberts, P. (2007). Massive TJX Security Breach Reveals Credit Card Data. https://www.csoonline.com/article/2121609/massive-tjx-security-breach-reveals-credit-card-data.html

Saxena, K. and Sharma, J. (2012). Performance Evaluation of Security Algorithms in a Wi-Fi Testbed. Lap Lambert Academic Publishing GmbH KG.

Vennamaneni, M. (2016). Security Breach at TJX — Analysis. https://medium.com/@mounicav/security-breach-at-tjx-analysis-675a0fb1cedf

Vijayan, J. (2007). TJX data breach: At 45.6M card numbers, it’s the biggest ever. https://www.computerworld.com/article/2544306/tjx-data-breach–at-45-6m-card-numbers–it-s-the-biggest-ever.html

Willson, D. and Dalziel, H. (2015). Cyber Security Awareness for CEOs and Management. Syngress.

0 responses on "Case Study On Security Breach At TJX"

Leave a Message

Your email address will not be published. Required fields are marked *